Summary

In this chapter, we generated a private certificate authority, a server certificate, and client certificates to enable TLS transport security and TLS client authentication with Mosquitto. Communications between MQTT clients and the MQTT server are encrypted.

We worked with OpenSSL to generate self-signed digital certificates for our development environment. We tested the MQTT TLS configuration with MQTT.fx, MQTT-spy, and Mosquitto command-line utilities. We forced Mosquitto to use only a specific TLS version.

There are many other security topics related to MQTT servers and Mosquitto. We will work with some of them in forthcoming chapters, in which we will develop applications that will use MQTT with Python.

Now that we understand ...

Get Hands-On MQTT Programming with Python now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.